[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha2-499-gc2f2e01

Andrew Bartlett abartlet at samba.org
Fri Jan 18 07:10:31 GMT 2008


The branch, v4-0-test has been updated
       via  c2f2e01357c1b087aa1261fb2cac8687426d5a78 (commit)
       via  45f6ccefda39e8f0a9820ba55b1924b7cfb12262 (commit)
       via  e9003feb1b9eb3d5b82e82910b63306e5ecc2908 (commit)
       via  51422414bed28f425197519298c6b04a9f4e2c4e (commit)
       via  673f1805006f879fa5302aab8411767a22488e64 (commit)
      from  7077df3e2e3f171532f6a5ac87d45201736c9c11 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test


- Log -----------------------------------------------------------------
commit c2f2e01357c1b087aa1261fb2cac8687426d5a78
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 18 18:10:18 2008 +1100

    Remove default 'showInAdvancedViewOnly' values.
    
    This means we only show and set the values when they are not the
    values the schema and objectclass module would impose.
    
    Andrew Bartlett

commit 45f6ccefda39e8f0a9820ba55b1924b7cfb12262
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 18 18:08:49 2008 +1100

    Only set showOnlyInAdvancedView: TRUE when adding default values.
    
    False is the default, so only set this when the schema requires the
    hiding behaviour.
    
    Andrew Bartlett

commit e9003feb1b9eb3d5b82e82910b63306e5ecc2908
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 18 17:08:34 2008 +1100

    Don't set 'name' in the LDIF, this is handled by the rdn_name module.
    
    Andrew Bartlett

commit 51422414bed28f425197519298c6b04a9f4e2c4e
Merge: 673f1805006f879fa5302aab8411767a22488e64 7077df3e2e3f171532f6a5ac87d45201736c9c11
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 18 17:05:17 2008 +1100

    Merge commit 'origin/v4-0-test' into 4-0-local

commit 673f1805006f879fa5302aab8411767a22488e64
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Fri Jan 18 16:56:41 2008 +1100

    Add showInAdvancedViewOnly to every new object
    
    Unless already set, the default value for this comes from the
    defaultHidingValue in the schema.
    
    Andrew Bartlett

-----------------------------------------------------------------------

Summary of changes:
 source/dsdb/samdb/ldb_modules/objectclass.c        |    4 +++
 source/setup/display_specifiers.ldif               |    9 -------
 source/setup/provision.ldif                        |   11 ++------
 source/setup/provision_configuration.ldif          |   12 ---------
 .../provision_configuration_basedn_modify.ldif     |    3 --
 source/setup/provision_schema_basedn_modify.ldif   |    3 --
 source/setup/provision_self_join.ldif              |    4 +--
 source/setup/provision_templates.ldif              |    1 -
 source/setup/provision_users.ldif                  |   25 --------------------
 9 files changed, 8 insertions(+), 64 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source/dsdb/samdb/ldb_modules/objectclass.c b/source/dsdb/samdb/ldb_modules/objectclass.c
index d3beedc..737475c 100644
--- a/source/dsdb/samdb/ldb_modules/objectclass.c
+++ b/source/dsdb/samdb/ldb_modules/objectclass.c
@@ -532,6 +532,10 @@ static int objectclass_do_add(struct ldb_handle *h)
 					ldb_msg_add_string(msg, "objectCategory", 
 							   current->objectclass->defaultObjectCategory);
 				}
+				if (!ldb_msg_find_element(msg, "showInAdvancedViewOnly") && (current->objectclass->defaultHidingValue == true)) {
+					ldb_msg_add_string(msg, "showInAdvancedViewOnly", 
+							   "TRUE");
+				}
 				if (!ldb_msg_find_element(msg, "nTSecurityDescriptor")) {
 					DATA_BLOB *sd = get_sd(ac->module, mem_ctx, current->objectclass);
 					ldb_msg_add_steal_value(msg, "nTSecurityDescriptor", sd);
diff --git a/source/setup/display_specifiers.ldif b/source/setup/display_specifiers.ldif
index 574912b..7d66332 100644
--- a/source/setup/display_specifiers.ldif
+++ b/source/setup/display_specifiers.ldif
@@ -1,20 +1,16 @@
 dn: CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: container
-showInAdvancedViewOnly: TRUE
 
 dn: CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: 409
-name: 409
-showInAdvancedViewOnly: TRUE
 
 dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: user-Display
-name: user-Display
 contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103}
 adminPropertyPages: 9,{FA3E1D55-16DF-446d-872E-BD04D4F39C93}
 adminPropertyPages: 8,{0910dd01-df8c-11d1-ae27-00c04fa35813}
@@ -33,7 +29,6 @@ dn: CN=group-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: group-Display
-name: group-Display
 contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103}
 adminPropertyPages: 4,{4E40F770-369C-11d0-8922-00A024AB2DBB}
 adminPropertyPages: 3,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6}
@@ -61,7 +56,6 @@ dn: CN=computer-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: computer-Display
-name: computer-Display
 contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103}
 adminPropertyPages: 10,{0F65B1BF-740F-11d1-BBE6-0060081692B3}
 adminPropertyPages: 7,{B52C1E50-1DD2-11D1-BC43-00C04FC31FD3}
@@ -79,7 +73,6 @@ dn: CN=organizationalUnit-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: organizationalUnit-Display
-name: organizationalUnit-Display
 contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103}
 adminPropertyPages: 6,{FA3E1D55-16DF-446d-872E-BD04D4F39C93}
 adminPropertyPages: 5,{4E40F770-369C-11d0-8922-00A024AB2DBB}
@@ -95,7 +88,6 @@ dn: CN=container-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: container-Display
-name: container-Display
 contextMenu: 0,{62AE1F9A-126A-11D0-A14B-0800361B1103}
 adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB}
 adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6}
@@ -110,7 +102,6 @@ dn: CN=default-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: displaySpecifier
 cn: default-Display
-name: default-Display
 adminPropertyPages: 3,{4E40F770-369C-11d0-8922-00A024AB2DBB}
 adminPropertyPages: 2,{6dfe6488-a212-11d0-bcd5-00c04fd8d5b6}
 adminPropertyPages: 1,{6384e23e-736d-11d1-bd0d-00c04fd8d5b6}
diff --git a/source/setup/provision.ldif b/source/setup/provision.ldif
index 5e15bf3..3fb9361 100644
--- a/source/setup/provision.ldif
+++ b/source/setup/provision.ldif
@@ -3,25 +3,24 @@ objectClass: top
 objectClass: organizationalUnit
 cn: Domain Controllers
 description: Default container for domain controllers
-showInAdvancedViewOnly: FALSE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=ForeignSecurityPrincipals,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: ForeignSecurityPrincipals
 description: Default container for security identifiers (SIDs) associated with objects from external, trusted domains
-showInAdvancedViewOnly: FALSE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: System
 description: Builtin system settings
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 
@@ -29,7 +28,6 @@ dn: CN=RID Manager$,CN=System,${DOMAINDN}
 objectclass: top
 objectclass: rIDManager
 cn: RID Manager$
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -39,20 +37,17 @@ dn: CN=DomainUpdates,CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: DomainUpdates
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: Windows2003Update
-showInAdvancedViewOnly: TRUE
 revision: 8
 
 dn: CN=Infrastructure,${DOMAINDN}
 objectclass: top
 objectclass: infrastructureUpdate
 cn: Infrastructure
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -61,7 +56,6 @@ dn: CN=Builtin,${DOMAINDN}
 objectClass: top
 objectClass: builtinDomain
 cn: Builtin
-showInAdvancedViewOnly: FALSE
 forceLogoff: 9223372036854775808
 lockoutDuration: -18000000000
 lockOutObservationWindow: -18000000000
@@ -78,6 +72,7 @@ serverState: 1
 uASCompat: 1
 modifiedCount: 1
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=Policies,CN=System,${DOMAINDN}
 objectClass: top
diff --git a/source/setup/provision_configuration.ldif b/source/setup/provision_configuration.ldif
index 750fa13..0fe90b0 100644
--- a/source/setup/provision_configuration.ldif
+++ b/source/setup/provision_configuration.ldif
@@ -5,7 +5,6 @@ dn: CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRefContainer
 cn: Partitions
-showInAdvancedViewOnly: TRUE
 systemFlags: 2147483648
 msDS-Behavior-Version: 0
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -14,7 +13,6 @@ dn: CN=Enterprise Configuration,CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: Enterprise Configuration
-showInAdvancedViewOnly: TRUE
 systemFlags: 1
 nCName: ${CONFIGDN}
 dnsRoot: ${DNSDOMAIN}
@@ -23,7 +21,6 @@ dn: CN=Enterprise Schema,CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: Enterprise Schema
-showInAdvancedViewOnly: TRUE
 systemFlags: 1
 nCName: ${SCHEMADN}
 dnsRoot: ${DNSDOMAIN}
@@ -32,7 +29,6 @@ dn: CN=${DOMAIN},CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: ${DOMAIN}
-showInAdvancedViewOnly: TRUE
 systemFlags: 3
 nCName: ${DOMAINDN}
 nETBIOSName: ${DOMAIN}
@@ -42,54 +38,46 @@ dn: CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: sitesContainer
 cn: Sites
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: site
 cn: ${DEFAULTSITE}
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: serversContainer
 cn: Servers
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Services
-showInAdvancedViewOnly: TRUE
 systemFlags: 2147483648
 
 dn: CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Windows NT
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: nTDSService
 cn: Directory Service
-showInAdvancedViewOnly: TRUE
 sPNMappings: host=ldap,dns,cifs,http
 
 dn: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Query-Policies
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: queryPolicy
 cn: Default Query Policy
-showInAdvancedViewOnly: TRUE
 lDAPAdminLimits: MaxValRange=1500
 lDAPAdminLimits: MaxReceiveBuffer=10485760
 lDAPAdminLimits: MaxDatagramRecv=4096
diff --git a/source/setup/provision_configuration_basedn_modify.ldif b/source/setup/provision_configuration_basedn_modify.ldif
index a72f2c8..9b87e1c 100644
--- a/source/setup/provision_configuration_basedn_modify.ldif
+++ b/source/setup/provision_configuration_basedn_modify.ldif
@@ -3,8 +3,5 @@
 ###############################
 dn: ${CONFIGDN}
 changetype: modify
-replace: showInAdvancedViewOnly
-showInAdvancedViewOnly: TRUE
--
 replace: subRefs
 subRefs: ${SCHEMADN}
diff --git a/source/setup/provision_schema_basedn_modify.ldif b/source/setup/provision_schema_basedn_modify.ldif
index 986f0d6..4e69037 100644
--- a/source/setup/provision_schema_basedn_modify.ldif
+++ b/source/setup/provision_schema_basedn_modify.ldif
@@ -3,9 +3,6 @@
 ###############################
 dn: ${SCHEMADN}
 changetype: modify
-replace: showInAdvancedViewOnly
-showInAdvancedViewOnly: TRUE
--
 replace: fSMORoleOwner
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 -
diff --git a/source/setup/provision_self_join.ldif b/source/setup/provision_self_join.ldif
index 1caa621..5866966 100644
--- a/source/setup/provision_self_join.ldif
+++ b/source/setup/provision_self_join.ldif
@@ -30,7 +30,6 @@ objectClass: organizationalPerson
 objectClass: user
 cn: dns
 description: DNS Service Account
-showInAdvancedViewOnly: TRUE
 userAccountControl: 514
 accountExpires: 9223372036854775807
 sAMAccountName: dns
@@ -38,12 +37,12 @@ sAMAccountType: 805306368
 servicePrincipalName: DNS/${DNSDOMAIN}
 isCriticalSystemObject: TRUE
 sambaPassword:: ${DNSPASS_B64}
+showInAdvancedViewOnly: TRUE
 
 dn: CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: server
 cn: ${NETBIOSNAME}
-showInAdvancedViewOnly: TRUE
 systemFlags: 1375731712
 dNSHostName: ${DNSNAME}
 serverReference: CN=${NETBIOSNAME},OU=Domain Controllers,${DOMAINDN}
@@ -54,7 +53,6 @@ objectClass: applicationSettings
 objectClass: nTDSDSA
 cn: NTDS Settings
 options: 1
-showInAdvancedViewOnly: TRUE
 systemFlags: 33554432
 dMDLocation: ${SCHEMADN}
 invocationId: ${INVOCATIONID}
diff --git a/source/setup/provision_templates.ldif b/source/setup/provision_templates.ldif
index 04eaabc..fafedc6 100644
--- a/source/setup/provision_templates.ldif
+++ b/source/setup/provision_templates.ldif
@@ -70,7 +70,6 @@ sAMAccountType: 268435456
 # sAMAccountType: 268435456
 
 dn: CN=TemplateForeignSecurityPrincipal,CN=Templates
-showInAdvancedViewOnly: TRUE
 
 dn: CN=TemplateSecret,CN=Templates
 
diff --git a/source/setup/provision_users.ldif b/source/setup/provision_users.ldif
index 3e6f717..05fde15 100644
--- a/source/setup/provision_users.ldif
+++ b/source/setup/provision_users.ldif
@@ -401,173 +401,148 @@ objectClass: top
 objectClass: container
 cn: WellKnown Security Principals
 systemFlags: 2147483648
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Anonymous Logon,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Anonymous Logon
 objectSid: S-1-5-7
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Authenticated Users,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Authenticated Users
 objectSid: S-1-5-11
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Batch,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Batch
 objectSid: S-1-5-3
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Creator Group,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Creator Group
 objectSid: S-1-3-1
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Creator Owner,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Creator Owner
 objectSid: S-1-3-0
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Dialup,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Dialup
 objectSid: S-1-5-1
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Digest Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Digest Authentication
 objectSid: S-1-5-64-21
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Enterprise Domain Controllers
 objectSid: S-1-5-9
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Everyone,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Everyone
 objectSid: S-1-1-0
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Interactive,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Interactive
 objectSid: S-1-5-4
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Local Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Local Service
 objectSid: S-1-5-19
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Network,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Network
 objectSid: S-1-5-2
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Network Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Network Service
 objectSid: S-1-5-20
-showInAdvancedViewOnly: TRUE
 
 dn: CN=NTLM Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: NTLM Authentication
 objectSid: S-1-5-64-10
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Other Organization,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Other Organization
 objectSid: S-1-5-1000
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Proxy,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Proxy
 objectSid: S-1-5-8
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Remote Interactive Logon,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Remote Interactive Logon
 objectSid: S-1-5-14
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Restricted,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Restricted
 objectSid: S-1-5-12
-showInAdvancedViewOnly: TRUE
 
 dn: CN=SChannel Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: SChannel Authentication
 objectSid: S-1-5-64-14
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Self,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Self
 objectSid: S-1-5-10
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Service
 objectSid: S-1-5-6
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Terminal Server User,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Terminal Server User
 objectSid: S-1-5-13
-showInAdvancedViewOnly: TRUE
 
 dn: CN=This Organization,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: This Organization
 objectSid: S-1-5-15
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Well-Known-Security-Id-System,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Well-Known-Security-Id-System
 objectSid: S-1-5-18
-showInAdvancedViewOnly: TRUE
 


-- 
Samba Shared Repository


More information about the samba-cvs mailing list